Lucene search

K

Vicky-al00a,vicky-al00c,vicky-tl00a,victoria-al00a,victoria-tl00a Security Vulnerabilities

huawei
huawei

Security Advisory - Integer Overflow Vulnerability on Smartphones

There is an integer overflow vulnerability on smartphones. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause information disclosure. (Vulnerability....

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-20 12:00 AM
14
huawei
huawei

Security Advisory - Improper Resource Management Vulnerability on Huawei Smartphones

There is an improper resource management vulnerability on Huawei smartphones. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause certain service...

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-20 12:00 AM
15
huawei
huawei

Security Advisory - Double Free Vulnerability in Flp Driver of Some Huawei Smart Phones

The Flp Driver of some Huawei smart phones has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack. (Vulnerability ID:...

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-06 12:00 AM
11
securelist
securelist

Kaspersky Security Bulletin: Story of the year 2017

Download the Kaspersky Security Bulletin: Story of the year 2017 Introduction: what we learned in 2017 In 2017, the ransomware threat suddenly and spectacularly evolved. Three unprecedented outbreaks transformed the landscape for ransomware, probably forever. The attacks targeted businesses and...

6.9AI Score

2017-11-28 10:00 AM
7
huawei
huawei

Security Advisory - Stack Overflow Vulnerability in Baseband Module of Some Huawei Smart Phones

The baseband modules of some Huawei smart phones have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles...

8.8CVSS

8.8AI Score

0.01EPSS

2017-11-25 12:00 AM
14
cve
cve

CVE-2017-8202

The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier than Prague-TL10AC01B205 has a buffer overflow.....

5.5CVSS

5.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
nvd
nvd

CVE-2017-8214

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
2
nvd
nvd

CVE-2017-8215

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
1
cve
cve

CVE-2017-8214

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8215

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
31
nvd
nvd

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
4
nvd
nvd

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
nvd
nvd

CVE-2017-8178

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email...

5.4CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
23
nvd
nvd

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.8AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8178

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email...

5.4CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8186

The Bastet of some Huawei mobile phones with software of earlier than MHA-AL00BC00B231 versions has a DOS vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
nvd
nvd

CVE-2017-8149

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An...

5.5CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
nvd
nvd

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8149

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An...

5.5CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
nvd
nvd

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
prion
prion

Privilege escalation

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
3
prion
prion

Security feature bypass

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
7
prion
prion

Code injection

The Bastet of some Huawei mobile phones with software of earlier than MHA-AL00BC00B231 versions has a DOS vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
1
prion
prion

Cross site scripting

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email...

5.4CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
4
prion
prion

Design/Logic Flaw

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
2
prion
prion

Input validation

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
2
prion
prion

Design/Logic Flaw

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.3AI Score

0.0004EPSS

2017-11-22 07:29 PM
3
prion
prion

Out-of-bounds

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An...

5.5CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
1
prion
prion

Memory corruption

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
4
prion
prion

Security feature bypass

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
4
huawei
huawei

Security Advisory - Buffer overflow Vulnerability in CameraISP Driver of Huawei Smart Phone

The CameraISP driver of some Huawei smart phones has a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP, the APP can send a specific parameter to the CameraISP driver of the smart phone, causing system reboot....

5.5CVSS

6AI Score

0.001EPSS

2017-11-15 12:00 AM
21
cvelist
cvelist

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.4AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8178

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email...

5.6AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.7AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8149

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An...

5.6AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.8AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8214

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.4AI Score

0.0004EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8215

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.4AI Score

0.0004EPSS

2017-11-15 12:00 AM
1
huawei
huawei

Security Advisory - Denial of Service Vulnerability on Huawei Smartphones

There is a denial of service vulnerability on Huawei Smartphones. An attacker could make an loop exit condition that cannot be reached by sending the crafted 3GPP message. Successful exploit could cause the device to reboot. (Vulnerability ID: HWPSIRT-2017-09085) This vulnerability has been...

5.3CVSS

5.2AI Score

0.001EPSS

2017-11-08 12:00 AM
9
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in the Synaptics Touchscreen Driver

An information disclosure vulnerability in the Synaptics touchscreen driver. An attacker tricks a user into installing a malicious application on the smart phone, and it could enable to access data outside of its permission levels. And cause to the sensitive information leaks. (Vulnerability ID:...

4.7CVSS

5.1AI Score

0.001EPSS

2017-10-20 12:00 AM
7
huawei
huawei

Security Advisory - DOS Vulnerability in Bastet Component of Huawei Smart Phone

The Bastet of some Huawei mobile phones has a DOS vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system reboot. (Vulnerability ID: HWPSIRT-2017-08155) This vulnerability has been...

5.5CVSS

5.5AI Score

0.001EPSS

2017-10-18 12:00 AM
13
huawei
huawei

Security Advisory - FRP Bypass Vulnerability by Talkback in Huawei Smart Phones

There is Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some operations to bypass the Google account...

4.6CVSS

5.1AI Score

0.001EPSS

2017-10-18 12:00 AM
19
huawei
huawei

Security Advisory – Multiple “BlueBorne” vulnerabilities on Huawei Products

There are multiple vulnerabilities of the BlueTooth Network in some Huawei products. These vulnerabilities are as follows: 1.Remote Code Execution Vulnerability This vulnerability resides in the Bluetooth Network Encapsulation Protocol (BNEP) service, which enables internet sharing over a...

8.8CVSS

8.3AI Score

0.024EPSS

2017-10-18 12:00 AM
150
Total number of security vulnerabilities363